Parallelizable rate-1 authenticated encryption from pseudorandom functions

62Citations
Citations of this article
31Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

This paper proposes a new scheme for authenticated encryption (AE) which is typically realized as a blockcipher mode of operation. The proposed scheme has attractive features for fast and compact operation. When it is realized with a blockcipher, it requires one blockcipher call to process one input block (i.e. rate-1), and uses the encryption function of the blockcipher for both encryption and decryption. Moreover, the scheme enables one-pass, parallel operation under two-block partition. The proposed scheme thus attains similar characteristics as the seminal OCB mode, without using the inverse blockcipher. The key idea of our proposal is a novel usage of two-round Feistel permutation, where the round functions are derived from the theory of tweakable blockcipher. We also provide basic software results, and describe some ideas on using a non-invertible primitive, such as a keyed hash function. © 2014 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Minematsu, K. (2014). Parallelizable rate-1 authenticated encryption from pseudorandom functions. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8441 LNCS, pp. 275–292). Springer Verlag. https://doi.org/10.1007/978-3-642-55220-5_16

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free